메뉴 건너뛰기




Volumn 50, Issue 3, 2007, Pages 399-418

Design of secure operating systems with high security levels

Author keywords

Architecture; Covert channel analysis; Secure operating systems with high security levels; Security model

Indexed keywords


EID: 34547337821     PISSN: 10092757     EISSN: 18622836     Source Type: Journal    
DOI: 10.1007/s11432-007-0028-3     Document Type: Article
Times cited : (6)

References (32)
  • 1
    • 85084160641 scopus 로고    scopus 로고
    • The Flask security architecture: System support for diverse security policies
    • Washington DC: Usenix Assoc
    • Spencer R, Smalley S, Loscocco P, et al. The Flask security architecture: System support for diverse security policies. In: Proceedings of the 8th USENIX Security Symposium. Washington DC: Usenix Assoc., 1999. 123-139
    • (1999) Proceedings of the 8th USENIX Security Symposium , pp. 123-139
    • Spencer, R.1    Smalley, S.2    Loscocco, P.3
  • 2
    • 85084164351 scopus 로고    scopus 로고
    • Linux security modules: General security support for the Linux kernel
    • Usenix Assoc
    • Wright C, Cowan C, Morris J, et al. Linux security modules: General security support for the Linux kernel. Usenix Security Symp., Usenix Assoc., 2002. 17-31
    • (2002) Usenix Security Symp , pp. 17-31
    • Wright, C.1    Cowan, C.2    Morris, J.3
  • 5
    • 0003400251 scopus 로고
    • Secure Computer System: Unified Exposition and Multics Interpretation
    • Bell D E, La Padula L J. Secure Computer System: Unified Exposition and Multics Interpretation. Mitre Report, MTR-2997 Rev. 1, 1976
    • (1976) Mitre Report, MTR-2997 Rev , vol.1
    • Bell, D.E.1    La Padula, L.J.2
  • 7
    • 0023859517 scopus 로고
    • Using mandatory integrity to enforce "commercial" security
    • Oakland: IEEE Computer Society Press
    • Lee T. Using mandatory integrity to enforce "commercial" security. In: Proceedings of IEEE Symposium on Security and Privacy. Oakland: IEEE Computer Society Press, 1988. 140-146
    • (1988) Proceedings of IEEE Symposium on Security and Privacy , pp. 140-146
    • Lee, T.1
  • 8
    • 0023827988 scopus 로고
    • Security policy modeling for the next-generation packet switch
    • Oakland: IEEE Computer Society Press
    • Bell D E. Security policy modeling for the next-generation packet switch. In: Proceedings of IEEE Symposium on Security and Privacy. Oakland: IEEE Computer Society Press, 1988. 212-216
    • (1988) Proceedings of IEEE Symposium on Security and Privacy , pp. 212-216
    • Bell, D.E.1
  • 9
    • 0024124274 scopus 로고
    • An interpretation of refined Bell-La Padula model for the TMach kernel
    • Orlando: IEEE Computer Society Press
    • Mayer F L. An interpretation of refined Bell-La Padula model for the TMach kernel. In: Proc of the 4th Aerospace Computer Security Application. Orlando: IEEE Computer Society Press, 1988. 368-378
    • (1988) Proc of the 4th Aerospace Computer Security Application , pp. 368-378
    • Mayer, F.L.1
  • 10
    • 0005936740 scopus 로고    scopus 로고
    • Assurance in the Fluke microkernel: Formal top-level specification. CDRL A004
    • Secure Computing Corporation, Technical Report, Secure Computing Corporation
    • Secure Computing Corporation. Assurance in the Fluke microkernel: Formal top-level specification. CDRL A004. Technical Report, Secure Computing Corporation, 1999
    • (1999)
  • 11
    • 10644289533 scopus 로고    scopus 로고
    • An improved dynamically modified confidentiality policies model
    • Ji Q G, Qing S H, He Y P. An improved dynamically modified confidentiality policies model. J Software (in Chinese), 2004, 15(10): 1547-1557
    • (2004) J Software (in Chinese) , vol.15 , Issue.10 , pp. 1547-1557
    • Ji, Q.G.1    Qing, S.H.2    He, Y.P.3
  • 12
    • 34547250591 scopus 로고    scopus 로고
    • Biba K. Integrity consideration for secure computer systems. MITRE TR-3153, MITRE Corporation, 1977
    • Biba K. Integrity consideration for secure computer systems. MITRE TR-3153, MITRE Corporation, 1977
  • 13
    • 0023266943 scopus 로고
    • A comparison of commercial and military computer security policies
    • Oakland, CA: IEEE
    • Clark D, Wilson D. A comparison of commercial and military computer security policies. In: IEEE Symposium on Security and Privacy. Oakland, CA: IEEE, 1987. 184-194
    • (1987) IEEE Symposium on Security and Privacy , pp. 184-194
    • Clark, D.1    Wilson, D.2
  • 14
    • 0023829318 scopus 로고
    • Implementing commercial data integrity with secure capabilities
    • Oakland, CA: IEEE
    • Karger P. Implementing commercial data integrity with secure capabilities. In: IEEE Symposium on Security and Privacy. Oakland, CA: IEEE, 1988. 130-139
    • (1988) IEEE Symposium on Security and Privacy , pp. 130-139
    • Karger, P.1
  • 16
    • 33845953872 scopus 로고    scopus 로고
    • National Security Agency, SELinux
    • National Security Agency, Security Enhanced Linux (SELinux). http://www.nsa.gov/selinux. 2001
    • (2001) Security Enhanced Linux
  • 17
    • 33749460449 scopus 로고    scopus 로고
    • A formal model for integrity protection based on DTE technique
    • Ji Q Q Qing S H, He Y P. A formal model for integrity protection based on DTE technique. Sci China Ser F-Inf Sci, 2006, 49(5): 545-565
    • (2006) Sci China Ser F-Inf Sci , vol.49 , Issue.5 , pp. 545-565
    • Ji, Q.Q.1    Qing, S.H.2    He, Y.P.3
  • 18
    • 0016555241 scopus 로고
    • The protection of information in computer systems
    • Saltzer J H, Schroeder M D. The protection of information in computer systems. Proc IEEE, 1975, 63(9): 1278-1308
    • (1975) Proc IEEE , vol.63 , Issue.9 , pp. 1278-1308
    • Saltzer, J.H.1    Schroeder, M.D.2
  • 22
    • 34547346224 scopus 로고    scopus 로고
    • Portable Applications Standards. Committee of IEEE Computer Society. Standards Project, Draft Standard for Information Technology - Portable Operating System Interface (POSIX), PSSG Draft 17. New York: IEEE Inc., 1997
    • Portable Applications Standards. Committee of IEEE Computer Society. Standards Project, Draft Standard for Information Technology - Portable Operating System Interface (POSIX), PSSG Draft 17. New York: IEEE Inc., 1997
  • 23
    • 33744762747 scopus 로고    scopus 로고
    • A new formal model for privilege control with supporting POSIX capability mechanism
    • Ji Q G, Qing S H, He Y P. A new formal model for privilege control with supporting POSIX capability mechanism. Sci China Ser F-Inf Sci, 2005, 48(1): 46-66
    • (2005) Sci China Ser F-Inf Sci , vol.48 , Issue.1 , pp. 46-66
    • Ji, Q.G.1    Qing, S.H.2    He, Y.P.3
  • 24
    • 0015672289 scopus 로고
    • A note on the confinement problem
    • Lampson B. A note on the confinement problem. Comm ACM, 1973, 16(10): 613-615
    • (1973) Comm ACM , vol.16 , Issue.10 , pp. 613-615
    • Lampson, B.1
  • 25
    • 0025438147 scopus 로고
    • On the identification of covert storage channels in secure systems
    • Tsai C, Gligor V, Chandersekaran C. On the identification of covert storage channels in secure systems. IEEE Trans Software Engin, 1990, 16(6): 569-580
    • (1990) IEEE Trans Software Engin , vol.16 , Issue.6 , pp. 569-580
    • Tsai, C.1    Gligor, V.2    Chandersekaran, C.3
  • 26
    • 84976667065 scopus 로고
    • Shared resource matrix methodology: An approach to identifying storage and timing channels
    • Kemmerer R. Shared resource matrix methodology: An approach to identifying storage and timing channels. ACM Trans Comput Syst, 1983, 1(3): 256-277
    • (1983) ACM Trans Comput Syst , vol.1 , Issue.3 , pp. 256-277
    • Kemmerer, R.1
  • 27
    • 0026260664 scopus 로고
    • Covert flow trees: A visual approach to analyzing covert storage channels
    • Kemmerer R. Covert flow trees: A visual approach to analyzing covert storage channels. IEEE Trans Software Engin, 1991, 17(11): 1166-1185
    • (1991) IEEE Trans Software Engin , vol.17 , Issue.11 , pp. 1166-1185
    • Kemmerer, R.1
  • 28
    • 0010511382 scopus 로고    scopus 로고
    • Handbook for the computer security certification of trusted systems - covert channel analysis
    • Technical Report, Naval Research Laboratory, Feb
    • McHugh J, Handbook for the computer security certification of trusted systems - covert channel analysis. Technical Report, Naval Research Laboratory, Feb. 1996
    • (1996)
    • McHugh, J.1
  • 29
    • 85061200460 scopus 로고    scopus 로고
    • Modular covert channel analysis methodology for trusted DG/UX
    • Kemmerer R, Taylor T. Modular covert channel analysis methodology for trusted DG/UX. IEEE Trans Software Engin, 1996, 22: 224-235
    • (1996) IEEE Trans Software Engin , vol.22 , pp. 224-235
    • Kemmerer, R.1    Taylor, T.2
  • 30
    • 12844265899 scopus 로고    scopus 로고
    • Covert channel analysis in secure operating systems with high security levels
    • Qing S H. Covert channel analysis in secure operating systems with high security levels. J Software (in Chinese), 2004, 15(12): 1837-1849
    • (2004) J Software (in Chinese) , vol.15 , Issue.12 , pp. 1837-1849
    • Qing, S.H.1
  • 31
    • 8644251330 scopus 로고    scopus 로고
    • Covet channel analysis on ANSHENG secure operating system
    • Qing S H, Zhu J F. Covet channel analysis on ANSHENG secure operating system. J Software (in Chinese), 2004, 15(9): 1385-1392
    • (2004) J Software (in Chinese) , vol.15 , Issue.9 , pp. 1385-1392
    • Qing, S.H.1    Zhu, J.F.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.